Lucene search

K
nvd[email protected]NVD:CVE-2018-14919
HistoryJun 28, 2019 - 5:15 p.m.

CVE-2018-14919

2019-06-2817:15:11
CWE-79
web.nvd.nist.gov
1

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0.011

Percentile

84.2%

LOYTEC LGATE-902 6.3.2 devices allow XSS.

Affected configurations

Nvd
Node
loyteclgate-902_firmwareRange<6.4.2
AND
loyteclgate-902Match-
VendorProductVersionCPE
loyteclgate-902_firmware*cpe:2.3:o:loytec:lgate-902_firmware:*:*:*:*:*:*:*:*
loyteclgate-902-cpe:2.3:h:loytec:lgate-902:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0.011

Percentile

84.2%

Related for NVD:CVE-2018-14919